- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Konversation: Various vulnerabilities
      Date: January 24, 2005
      Bugs: #78712
        ID: 200501-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Konversation contains multiple vulnerabilities that could lead to
remote command execution or information leaks.

Background
=========
Konversation is a user-friendly IRC client for KDE.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  net-irc/konversation      < 0.15.1                      >= 0.15.1

Description
==========
Wouter Coekaerts has discovered three vulnerabilites within
Konversation:

* The Server::parseWildcards function, which is used by the "Quick
  Buttons", does not properly handle variable expansion
  (CAN-2005-0129).

* Perl scripts included with Konversation do not properly escape
  shell metacharacters (CAN-2005-0130).

* The 'Nick' and 'Password' fields in the Quick Connect dialog can be
  easily confused (CAN-2005-0131).

Impact
=====
A malicious server could create specially-crafted channels, which would
exploit certain flaws in Konversation, potentially leading to the
execution of shell commands. A user could also unintentionally input
their password into the 'Nick' field in the Quick Connect dialog,
exposing his password to IRC users, and log files.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Konversation users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-irc/konversation-0.15.1"

References
=========
  [ 1 ] CAN-2005-0129
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0129
  [ 2 ] CAN-2005-0130
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0130
  [ 3 ] CAN-2005-0131
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0131
  [ 4 ] KDE Security Advisory: Multiple vulnerabilities in Konversation
        https://kde.org/info/security/advisory-20050121-1.txt

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200501-34

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200501-34: Konversation: Various vulnerabilities

Konversation contains multiple vulnerabilities that could lead to remote command execution or information leaks.

Summary

Gentoo Linux Security Advisory GLSA 200501-34 https://security.gentoo.org/ Severity: Normal Title: Konversation: Various vulnerabilities Date: January 24, 2005 Bugs: #78712 ID: 200501-34

Synopsis ======= Konversation contains multiple vulnerabilities that could lead to remote command execution or information leaks.
Background ========= Konversation is a user-friendly IRC client for KDE.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-irc/konversation < 0.15.1 >= 0.15.1
========== Wouter Coekaerts has discovered three vulnerabilites within Konversation:
* The Server::parseWildcards function, which is used by the "Quick Buttons", does not properly handle variable expansion (CAN-2005-0129).
* Perl scripts included with Konversation do not properly escape shell metacharacters (CAN-2005-0130).
* The 'Nick' and 'Password' fields in the Quick Connect dialog can be easily confused (CAN-2005-0131).
Impact ===== A malicious server could create specially-crafted channels, which would exploit certain flaws in Konversation, potentially leading to the execution of shell commands. A user could also unintentionally input their password into the 'Nick' field in the Quick Connect dialog, exposing his password to IRC users, and log files.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Konversation users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-irc/konversation-0.15.1"
References ========= [ 1 ] CAN-2005-0129 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0129 [ 2 ] CAN-2005-0130 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0130 [ 3 ] CAN-2005-0131 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0131 [ 4 ] KDE Security Advisory: Multiple vulnerabilities in Konversation https://kde.org/info/security/advisory-20050121-1.txt
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200501-34
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News